Lucene search

K
amazonAmazonALAS-2024-2405
HistoryJan 03, 2024 - 9:04 p.m.

Low: perl-HTTP-Daemon

2024-01-0321:04:00
alas.aws.amazon.com
40
http::daemon
perl
vulnerability
privilege escalation
cve-2022-31081
update
api access
cache poisoning
mitigation
content-length
rejection
amazon linux 2
yum update

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.003

Percentile

65.7%

Issue Overview:

HTTP::Daemon is a simple http server class written in perl. Versions prior to 6.15 are subject to a vulnerability which could potentially be exploited to gain privileged access to APIs or poison intermediate caches. It is uncertain how large the risks are, most Perl based applications are served on top of Nginx or Apache, not on the HTTP::Daemon. This library is commonly used for local development and tests. Users are advised to update to resolve this issue. Users unable to upgrade may add additional request handling logic as a mitigation. After calling my $rqst = $conn->get_request() one could inspect the returned HTTP::Request object. Querying the ‘Content-Length’ (my $cl = $rqst->header('Content-Length')) will show any abnormalities that should be dealt with by a 400 response. Expected strings of ‘Content-Length’ SHOULD consist of either a single non-negative integer, or, a comma separated repetition of that number. (that is 42 or 42, 42, 42). Anything else MUST be rejected. (CVE-2022-31081)

Affected Packages:

perl-HTTP-Daemon

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update perl-HTTP-Daemon to update your system.

New Packages:

noarch:  
    perl-HTTP-Daemon-6.01-8.amzn2.0.1.noarch  
  
src:  
    perl-HTTP-Daemon-6.01-8.amzn2.0.1.src  

Additional References

Red Hat: CVE-2022-31081

Mitre: CVE-2022-31081

OSVersionArchitecturePackageVersionFilename
Amazon Linux2noarchperl-http-daemon< 6.01-8.amzn2.0.1perl-HTTP-Daemon-6.01-8.amzn2.0.1.noarch.rpm

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.003

Percentile

65.7%